Analysis

  • max time kernel
    30s
  • max time network
    43s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 13:47

General

  • Target

    3aac052906d1b5833533c8be3be975ee474ddefd84598706b81c6ef9651e800d.exe

  • Size

    1.3MB

  • MD5

    f0db9fa206f3290aada88e5f174f2e59

  • SHA1

    c12274b22bc6469ea10691b872a0a7b5596cd3d8

  • SHA256

    3aac052906d1b5833533c8be3be975ee474ddefd84598706b81c6ef9651e800d

  • SHA512

    1a370ad3fe6ede5778ec3bf25da6e3dd7eb2a6b3fdbc2d9f46f24721cddf3c797757eb9ec4bd9255a19455e45528d7d3cab904a3971a422164274ca846c52739

  • SSDEEP

    24576:TrKqlGCPcJKwybUDwEZZODYmR9G+gnbkk6XRJfe3DqYO/KpLwFfngWX4VmJPaks:TrKo4ZwCOnYjVmJPan

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3aac052906d1b5833533c8be3be975ee474ddefd84598706b81c6ef9651e800d.exe
    "C:\Users\Admin\AppData\Local\Temp\3aac052906d1b5833533c8be3be975ee474ddefd84598706b81c6ef9651e800d.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Users\Admin\AppData\Local\Temp\3aac052906d1b5833533c8be3be975ee474ddefd84598706b81c6ef9651e800d.exe
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:532

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/532-54-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-55-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-57-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-59-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-61-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-63-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-66-0x000000000044E057-mapping.dmp
  • memory/532-65-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-68-0x0000000075041000-0x0000000075043000-memory.dmp
    Filesize

    8KB

  • memory/532-69-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-70-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-71-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB

  • memory/532-73-0x0000000000400000-0x00000000004D9000-memory.dmp
    Filesize

    868KB